9.8
CRITICAL
CVE-2022-23221
H2 Console Arbitrary Code Execution Vulnerability
Description

H2 Console before 2.1.210 allows remote attackers to execute arbitrary code via a jdbc:h2:mem JDBC URL containing the IGNORE_UNKNOWN_SETTINGS=TRUE;FORBID_CREATION=FALSE;INIT=RUNSCRIPT substring, a different vulnerability than CVE-2021-42392.

INFO

Published Date :

Jan. 19, 2022, 5:15 p.m.

Last Modified :

Aug. 18, 2023, 2:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-23221 has a 16 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-23221 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 H2database h2
1 Oracle communications_cloud_native_core_console
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-23221.

URL Resource
http://packetstormsecurity.com/files/165676/H2-Database-Console-Remote-Code-Execution.html Exploit Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2022/Jan/39 Exploit Mailing List Third Party Advisory
https://github.com/h2database/h2database/releases/tag/version-2.1.210 Patch Release Notes Third Party Advisory
https://github.com/h2database/h2database/security/advisories Mitigation Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/02/msg00017.html Mailing List Third Party Advisory
https://security.netapp.com/advisory/ntap-20230818-0011/
https://twitter.com/d0nkey_man/status/1483824727936450564 Exploit Third Party Advisory
https://www.debian.org/security/2022/dsa-5076 Third Party Advisory
https://www.oracle.com/security-alerts/cpuapr2022.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2022.html Not Applicable

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : May 2, 2024, 9:30 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:29 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:27 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:26 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:24 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:22 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:21 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:19 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:18 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:16 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:14 p.m. This repo has been linked 73 different CVEs too.

None

Dockerfile Shell Java JavaScript Batchfile HTML SCSS CSS Less Gherkin

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 4, 2022, 7:03 a.m. This repo has been linked 1 different CVEs too.

Audit Dependency-Track findings and policy violations via policy as code

dependency-track go golang opa open-policy-agent owasp dtrack policy-as-code

Dockerfile Makefile Go

Updated: 1 week, 2 days ago
31 stars 4 fork 4 watcher
Born at : April 15, 2022, 3:56 p.m. This repo has been linked 2 different CVEs too.

None

Java Shell

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 8, 2022, 11:16 a.m. This repo has been linked 25 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 10 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-23221 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-23221 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 18, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230818-0011/ [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Changed CWE CWE-94 CWE-88
  • Modified Analysis by [email protected]

    Oct. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.oracle.com/security-alerts/cpuapr2022.html No Types Assigned https://www.oracle.com/security-alerts/cpuapr2022.html Patch, Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2022.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2022.html Not Applicable
    Added CPE Configuration OR *cpe:2.3:a:oracle:communications_cloud_native_core_console:1.9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 20, 2022

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuapr2022.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 28, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/02/msg00017.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/02/msg00017.html Mailing List, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2022/dsa-5076 No Types Assigned https://www.debian.org/security/2022/dsa-5076 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 16, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5076 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/02/msg00017.html [No Types Assigned]
  • Reanalysis by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/165676/H2-Database-Console-Remote-Code-Execution.html Exploit, Third Party Advisory http://packetstormsecurity.com/files/165676/H2-Database-Console-Remote-Code-Execution.html Exploit, Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:h2database:h2:*:*:*:*:*:*:*:* versions from (including) 1.1.100 up to (excluding) 2.1.210 OR *cpe:2.3:a:h2database:h2:*:*:*:*:*:*:*:* versions from (including) 1.1.100 up to (excluding) 2.0.206
  • Initial Analysis by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/165676/H2-Database-Console-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/165676/H2-Database-Console-Remote-Code-Execution.html Exploit, Third Party Advisory
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Jan/39 No Types Assigned http://seclists.org/fulldisclosure/2022/Jan/39 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/h2database/h2database/releases/tag/version-2.1.210 No Types Assigned https://github.com/h2database/h2database/releases/tag/version-2.1.210 Patch, Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/h2database/h2database/security/advisories No Types Assigned https://github.com/h2database/h2database/security/advisories Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://twitter.com/d0nkey_man/status/1483824727936450564 No Types Assigned https://twitter.com/d0nkey_man/status/1483824727936450564 Exploit, Third Party Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:h2database:h2:*:*:*:*:*:*:*:* versions from (including) 1.1.100 up to (excluding) 2.1.210
  • CVE Modified by [email protected]

    Jan. 25, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/165676/H2-Database-Console-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 25, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Jan/39 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-23221 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.82 }} 2.00%

score

0.92871

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability